-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200406-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Apache 1.3: Buffer overflow in mod_proxy
      Date: June 21, 2004
      Bugs: #53544
        ID: 200406-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A bug in mod_proxy may allow a remote attacker to execute arbitrary
code when Apache is configured a certain way.

Background
=========
The Apache HTTP Server Project is an effort to develop and maintain an
open-source HTTP server for modern operating systems. The goal of this
project is to provide a secure, efficient and extensible server that
provides services in tune with the current HTTP standards.

Affected packages
================
    -------------------------------------------------------------------
     Package         /    Vulnerable    /                   Unaffected
    -------------------------------------------------------------------
  1  net-www/apache      <= 1.3.31-r1                     >= 1.3.31-r2

Description
==========
A bug in the proxy_util.c file may lead to a remote buffer overflow. To
trigger the vulnerability an attacker would have to get mod_proxy to
connect to a malicous server which returns an invalid (negative)
Content-Length.

Impact
=====
An attacker could cause a Denial of Service as the Apache child
handling the request, which will die and under some circumstances
execute arbitrary code as the user running Apache, usually "apache".

Workaround
=========
There is no known workaround at this time. All users are encouraged to
upgrade to the latest available version:

Resolution
=========
Apache 1.x users should upgrade to the latest version of Apache:

    # emerge sync

    # emerge -pv ">=net-www/apache-1.3.31-r2"
    # emerge ">=net-www/apache-1.3.31-r2"

References
=========
  [ 1 ] Georgi Guninski security advisory #69, 2004
        https://www.guninski.com/modproxy1.html
  [ 2 ] CAN-2004-0492
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

     https://security.gentoo.org/glsa/200406-16

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2004 Gentoo Technologies, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/1.0/

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - 
iD8DBQFA100/vcL1obalX08RAhswAKCQ3EJPyzBXKSvsP0GaCbrAfWvm/QCfe9/+
ony5ZwKQQ34i1LK1JHwQ5wA=W2E1
-----END PGP SIGNATURE-----

Gentoo: GLSA-200406-16: Apache 1.3: Buffer overflow in mod_proxy

A bug in mod_proxy may allow a remote attacker to execute arbitrary code when Apache is configured a certain way.

Summary

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Gentoo Linux Security Advisory                           GLSA 200406-16
                                            https://security.gentoo.org/

Severity: Normal Title: Apache 1.3: Buffer overflow in mod_proxy Date: June 21, 2004 Bugs: #53544 ID: 200406-16

Synopsis ======= A bug in mod_proxy may allow a remote attacker to execute arbitrary code when Apache is configured a certain way.
Background ========= The Apache HTTP Server Project is an effort to develop and maintain an open-source HTTP server for modern operating systems. The goal of this project is to provide a secure, efficient and extensible server that provides services in tune with the current HTTP standards.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-www/apache <= 1.3.31-r1 >= 1.3.31-r2
========== A bug in the proxy_util.c file may lead to a remote buffer overflow. To trigger the vulnerability an attacker would have to get mod_proxy to connect to a malicous server which returns an invalid (negative) Content-Length.
Impact ===== An attacker could cause a Denial of Service as the Apache child handling the request, which will die and under some circumstances execute arbitrary code as the user running Apache, usually "apache".
Workaround ========= There is no known workaround at this time. All users are encouraged to upgrade to the latest available version:
Resolution ========= Apache 1.x users should upgrade to the latest version of Apache:
# emerge sync
# emerge -pv ">=net-www/apache-1.3.31-r2" # emerge ">=net-www/apache-1.3.31-r2"
References ========= [ 1 ] Georgi Guninski security advisory #69, 2004 https://www.guninski.com/modproxy1.html [ 2 ] CAN-2004-0492 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200406-16
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2004 Gentoo Technologies, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/1.0/
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (GNU/Linux) Comment: Using GnuPG with Mozilla - iD8DBQFA100/vcL1obalX08RAhswAKCQ3EJPyzBXKSvsP0GaCbrAfWvm/QCfe9/+ ony5ZwKQQ34i1LK1JHwQ5wA=W2E1 -----END PGP SIGNATURE-----

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News